Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-12-2024 12:50
Behavioral task
behavioral1
Sample
.exe
Resource
win7-20241023-en
General
-
Target
.exe
-
Size
3.7MB
-
MD5
934f077da68d3fda26839f06286b71e4
-
SHA1
f805ec2e43d7518d420b94b954fd6b4e640ef64d
-
SHA256
0e1ea55667ec6d7ed658718be1528ce3f5e5ac464113e114a96379004137787b
-
SHA512
85e2bff55ce5aa6569d50146a3d95c611f774605fa9a8ee041cede3a928bf7585943e63aaf9eb5b14dc4d25fe6bee3e57d58c9b586653322300aaa67e87dd714
-
SSDEEP
49152:UbA30FDlon6ZtXRUNAtf3zkDcpigc4Jp8+bF5BxiLFHqzQ6yQH2lJwtYv2:UbZ7tXyNAtf3Rigc4n58xHqzQ6TH2Lel
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 45 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2936 4576 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4068 4576 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2268 4576 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2236 4576 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3356 4576 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3756 4576 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4348 4576 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5036 4576 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4412 4576 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2036 4576 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2488 4576 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1992 4576 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3956 4576 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2548 4576 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4852 4576 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3380 4576 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1500 4576 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3752 4576 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2820 4576 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3408 4576 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1968 4576 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 916 4576 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2120 4576 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1672 4576 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1920 4576 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3396 4576 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5064 4576 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2304 4576 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 64 4576 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3920 4576 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4736 4576 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3624 4576 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2728 4576 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3424 4576 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3580 4576 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4608 4576 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4860 4576 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4100 4576 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4800 4576 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4388 4576 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4052 4576 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4408 4576 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1544 4576 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 512 4576 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2500 4576 schtasks.exe 89 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" hyperblockDll.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" hyperblockDll.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" hyperblockDll.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe -
resource yara_rule behavioral2/files/0x000a000000023b6e-15.dat dcrat behavioral2/memory/4352-17-0x00000000003E0000-0x000000000074A000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Idle.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation .exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation hyperblockDll.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Idle.exe -
Executes dropped EXE 6 IoCs
pid Process 4352 hyperblockDll.exe 3804 Idle.exe 3752 Idle.exe 4880 Idle.exe 2480 Idle.exe 4456 Idle.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA hyperblockDll.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" hyperblockDll.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\es-ES\Licenses\Registry.exe hyperblockDll.exe File created C:\Windows\System32\es-ES\Licenses\ee2ad38f3d4382 hyperblockDll.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Mail\dllhost.exe hyperblockDll.exe File opened for modification C:\Program Files (x86)\Windows Mail\dllhost.exe hyperblockDll.exe File created C:\Program Files (x86)\Windows Mail\5940a34987c991 hyperblockDll.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\sppsvc.exe hyperblockDll.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\0a1fd5f707cd16 hyperblockDll.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\INF\PNRPSvc\0000\ee2ad38f3d4382 hyperblockDll.exe File created C:\Windows\INF\PNRPSvc\0000\Registry.exe hyperblockDll.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language .exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings .exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings hyperblockDll.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings Idle.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings Idle.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 45 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4800 schtasks.exe 2304 schtasks.exe 3920 schtasks.exe 4100 schtasks.exe 5064 schtasks.exe 2728 schtasks.exe 4052 schtasks.exe 1992 schtasks.exe 916 schtasks.exe 2120 schtasks.exe 1544 schtasks.exe 512 schtasks.exe 1672 schtasks.exe 4608 schtasks.exe 4408 schtasks.exe 2548 schtasks.exe 4852 schtasks.exe 3380 schtasks.exe 3408 schtasks.exe 3396 schtasks.exe 5036 schtasks.exe 2036 schtasks.exe 3956 schtasks.exe 3624 schtasks.exe 64 schtasks.exe 4736 schtasks.exe 2936 schtasks.exe 2268 schtasks.exe 4348 schtasks.exe 1920 schtasks.exe 3356 schtasks.exe 4412 schtasks.exe 3752 schtasks.exe 1500 schtasks.exe 1968 schtasks.exe 4860 schtasks.exe 2500 schtasks.exe 4068 schtasks.exe 2236 schtasks.exe 2488 schtasks.exe 3580 schtasks.exe 4388 schtasks.exe 3756 schtasks.exe 2820 schtasks.exe 3424 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 52 IoCs
pid Process 4352 hyperblockDll.exe 4352 hyperblockDll.exe 4352 hyperblockDll.exe 4352 hyperblockDll.exe 4352 hyperblockDll.exe 4352 hyperblockDll.exe 4352 hyperblockDll.exe 4352 hyperblockDll.exe 4352 hyperblockDll.exe 4352 hyperblockDll.exe 4352 hyperblockDll.exe 4352 hyperblockDll.exe 4352 hyperblockDll.exe 4352 hyperblockDll.exe 4352 hyperblockDll.exe 4352 hyperblockDll.exe 4352 hyperblockDll.exe 4352 hyperblockDll.exe 4352 hyperblockDll.exe 4352 hyperblockDll.exe 4352 hyperblockDll.exe 4352 hyperblockDll.exe 4352 hyperblockDll.exe 4352 hyperblockDll.exe 4352 hyperblockDll.exe 4352 hyperblockDll.exe 4352 hyperblockDll.exe 4352 hyperblockDll.exe 4352 hyperblockDll.exe 4352 hyperblockDll.exe 4352 hyperblockDll.exe 4352 hyperblockDll.exe 4352 hyperblockDll.exe 4352 hyperblockDll.exe 4352 hyperblockDll.exe 4352 hyperblockDll.exe 4352 hyperblockDll.exe 4352 hyperblockDll.exe 3804 Idle.exe 3804 Idle.exe 3804 Idle.exe 3804 Idle.exe 3804 Idle.exe 3804 Idle.exe 3804 Idle.exe 3752 Idle.exe 3752 Idle.exe 3752 Idle.exe 3752 Idle.exe 3752 Idle.exe 3752 Idle.exe 3752 Idle.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4352 hyperblockDll.exe Token: SeDebugPrivilege 3804 Idle.exe Token: SeDebugPrivilege 3752 Idle.exe Token: SeDebugPrivilege 4880 Idle.exe Token: SeDebugPrivilege 2480 Idle.exe Token: SeDebugPrivilege 4456 Idle.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 3580 wrote to memory of 1744 3580 .exe 83 PID 3580 wrote to memory of 1744 3580 .exe 83 PID 3580 wrote to memory of 1744 3580 .exe 83 PID 3580 wrote to memory of 924 3580 .exe 84 PID 3580 wrote to memory of 924 3580 .exe 84 PID 3580 wrote to memory of 924 3580 .exe 84 PID 1744 wrote to memory of 1464 1744 WScript.exe 91 PID 1744 wrote to memory of 1464 1744 WScript.exe 91 PID 1744 wrote to memory of 1464 1744 WScript.exe 91 PID 1464 wrote to memory of 4352 1464 cmd.exe 93 PID 1464 wrote to memory of 4352 1464 cmd.exe 93 PID 4352 wrote to memory of 4524 4352 hyperblockDll.exe 141 PID 4352 wrote to memory of 4524 4352 hyperblockDll.exe 141 PID 4524 wrote to memory of 4816 4524 cmd.exe 143 PID 4524 wrote to memory of 4816 4524 cmd.exe 143 PID 4524 wrote to memory of 3804 4524 cmd.exe 149 PID 4524 wrote to memory of 3804 4524 cmd.exe 149 PID 3804 wrote to memory of 3128 3804 Idle.exe 151 PID 3804 wrote to memory of 3128 3804 Idle.exe 151 PID 3804 wrote to memory of 1956 3804 Idle.exe 152 PID 3804 wrote to memory of 1956 3804 Idle.exe 152 PID 3804 wrote to memory of 1364 3804 Idle.exe 153 PID 3804 wrote to memory of 1364 3804 Idle.exe 153 PID 1364 wrote to memory of 3956 1364 cmd.exe 155 PID 1364 wrote to memory of 3956 1364 cmd.exe 155 PID 1364 wrote to memory of 3752 1364 cmd.exe 157 PID 1364 wrote to memory of 3752 1364 cmd.exe 157 PID 3128 wrote to memory of 4880 3128 WScript.exe 158 PID 3128 wrote to memory of 4880 3128 WScript.exe 158 PID 3752 wrote to memory of 3884 3752 Idle.exe 160 PID 3752 wrote to memory of 3884 3752 Idle.exe 160 PID 3752 wrote to memory of 1900 3752 Idle.exe 161 PID 3752 wrote to memory of 1900 3752 Idle.exe 161 PID 3752 wrote to memory of 2724 3752 Idle.exe 162 PID 3752 wrote to memory of 2724 3752 Idle.exe 162 PID 2724 wrote to memory of 1484 2724 cmd.exe 164 PID 2724 wrote to memory of 1484 2724 cmd.exe 164 PID 2724 wrote to memory of 2480 2724 cmd.exe 168 PID 2724 wrote to memory of 2480 2724 cmd.exe 168 PID 3884 wrote to memory of 4456 3884 WScript.exe 169 PID 3884 wrote to memory of 4456 3884 WScript.exe 169 -
System policy modification 1 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" hyperblockDll.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" hyperblockDll.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" hyperblockDll.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\.exe"C:\Users\Admin\AppData\Local\Temp\.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\BridgehyperchainportAgent\lcZ6MvLb.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\BridgehyperchainportAgent\akmRZ8KYIwqCrue04KkAUPxFzhoyZ.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\BridgehyperchainportAgent\hyperblockDll.exe"C:\BridgehyperchainportAgent\hyperblockDll.exe"4⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4352 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VTf4ZDGlfk.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:4816
-
-
C:\Users\Public\AccountPictures\Idle.exe"C:\Users\Public\AccountPictures\Idle.exe"6⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3804 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0ad8d24c-0781-4628-afeb-1ec9add0da7f.vbs"7⤵
- Suspicious use of WriteProcessMemory
PID:3128 -
C:\Users\Public\AccountPictures\Idle.exeC:\Users\Public\AccountPictures\Idle.exe8⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4880
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b9c5b853-f143-4b8f-9c8f-59df0e140821.vbs"7⤵PID:1956
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZtNZuL40hj.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:3956
-
-
C:\Users\Public\AccountPictures\Idle.exe"C:\Users\Public\AccountPictures\Idle.exe"8⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3752 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\308b6733-5f79-40ff-abec-11e3eb76fe05.vbs"9⤵
- Suspicious use of WriteProcessMemory
PID:3884 -
C:\Users\Public\AccountPictures\Idle.exeC:\Users\Public\AccountPictures\Idle.exe10⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4456
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d1cc14cd-eb95-4fff-892a-5db0241af0ec.vbs"9⤵PID:1900
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nkXouYiuHE.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:1484
-
-
C:\Users\Public\AccountPictures\Idle.exe"C:\Users\Public\AccountPictures\Idle.exe"10⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2480
-
-
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\BridgehyperchainportAgent\file.vbs"2⤵
- System Location Discovery: System Language Discovery
PID:924
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Mail\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Mail\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 10 /tr "'C:\BridgehyperchainportAgent\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\BridgehyperchainportAgent\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 13 /tr "'C:\BridgehyperchainportAgent\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Default User\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 7 /tr "'C:\Windows\INF\PNRPSvc\0000\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Windows\INF\PNRPSvc\0000\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 9 /tr "'C:\Windows\INF\PNRPSvc\0000\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\BridgehyperchainportAgent\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\BridgehyperchainportAgent\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\BridgehyperchainportAgent\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Users\Public\AccountPictures\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Public\AccountPictures\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Users\Public\AccountPictures\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\BridgehyperchainportAgent\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\BridgehyperchainportAgent\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:64
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\BridgehyperchainportAgent\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 12 /tr "'C:\Windows\System32\es-ES\Licenses\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Windows\System32\es-ES\Licenses\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 12 /tr "'C:\Windows\System32\es-ES\Licenses\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\Microsoft\ClickToRun\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Users\All Users\Microsoft\ClickToRun\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\Microsoft\ClickToRun\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 13 /tr "'C:\Users\Default\Desktop\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Users\Default\Desktop\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Desktop\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\BridgehyperchainportAgent\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\BridgehyperchainportAgent\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\BridgehyperchainportAgent\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2500
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
48B
MD5efb9b32455839f2f1e46065e13aeb93f
SHA1cae49ccdd500a9808ac144387b15ad6ced46c036
SHA256611d9c30bfabaaa6e9aee5c75025b71dca9116c45300ac325febeefe2d5b0e24
SHA512351d053f36e497238add089f19e30f164c1110be7826d58e7fb71705b06a7d6d51789add692ac08af4c1e613e3f9c54789a5c8f707ad302a70bcd379645cff1c
-
Filesize
34B
MD5677cc4360477c72cb0ce00406a949c61
SHA1b679e8c3427f6c5fc47c8ac46cd0e56c9424de05
SHA256f1cccb5ae4aa51d293bd3c7d2a1a04cb7847d22c5db8e05ac64e9a6d7455aa0b
SHA5127cfe2cc92f9e659f0a15a295624d611b3363bd01eb5bcf9bc7681ea9b70b0564d192d570d294657c8dc2c93497fa3b4526c975a9bf35d69617c31d9936573c6a
-
Filesize
3.4MB
MD5df6d3aff42df48d0830227cae92e6bd6
SHA1bf7f75fd82694b2a44098df2b28c2db35e7ea142
SHA25605b5df5bc84e193fba3aa26d1b20cb81faa7b176a24a8df2238c8ed61e6e583a
SHA51207163831729582397fdbdcef5d921750b2968b9d555fd0b881913ae1b283573e4efc827d0eb51552882743b541e44ff2a8dbf0d99a4e5c3f47228a4536bab64a
-
Filesize
231B
MD505a47a3e17c29bf5b8bc6949a26ccb44
SHA187e896625a30943a252a839ba3e22507422bbb04
SHA25685f873ac1def74dea8180c0cce0084490505d2bc213abf34d3a95fda4b92c63f
SHA51272ef9bb092cfbc824341aa0075ee594b410e9afea3a8ae40c0f1743a4cb2528005701099ef156dc0f2a2da4474809f1d5995e01d12c6ac36f0cc7ae6baf8f64b
-
Filesize
1KB
MD5655010c15ea0ca05a6e5ddcd84986b98
SHA1120bf7e516aeed462c07625fbfcdab5124ad05d3
SHA2562b1ffeab025cc7c61c50e3e2e4c9253046d9174cf00181a8c1de733a4c0daa14
SHA512e52c26718d7d1e979837b5ac626dde26920fe7413b8aa7be6f1be566a1b0f035582f4d313400e3ad6b92552abb1dfaf186b60b875fb955a2a94fd839fe841437
-
Filesize
716B
MD5c2b378242bbdb49d0c179e9f255a64ba
SHA1941805a64c16690d0c8c6931a164e36aa7ba6707
SHA2567530c991dd7e590e70b1ce1243adb267150fc1220aa50d6026e0c26f3e191641
SHA5124d65aaabd9ae487dcf7e01a7fe6453d3de81de39dfea5f120769619153d32a6844d614d950f95e5a61263eed301a7acaa6de5b4f8cd4ad35a93657fe96f58222
-
Filesize
716B
MD5e5a04c2f8b267b263cac6d0f8ce7e555
SHA1a4213474309806412e7f4192558584b8a8381a28
SHA256d01b5a73a50c62257a686d62c1b132c2695bc54cb5363ae0b3a0fbe4891aa8b6
SHA51295659f42958031e08bbdb7fb4312b6fe12944ddffe3bbcd7debdcaa5073b6cbc2dd0da9fa866b14dbc073e682691571b4cfa3d6d6bd53ccd7aeb85f9205afbce
-
Filesize
205B
MD5506b0b967e100ee9b0abe03f8b8b31cd
SHA1e562da2463eef580a313e13a8993bf602ca34ba3
SHA256215c6eb7b9e26481792bb8cbc0ac3c610a7c09e3009244227b485e813880c299
SHA51238591e1ca49e3755c602cca846c956a3f089aa00bc4f03ed17885dfcf4a7cfb9c372ce561f903f80d5b1319bcc51db1b1b2f0d1fedc0f08140e8da4192afdfb5
-
Filesize
205B
MD5f679f94e82bd2a49c443b9a5de848804
SHA13010c5dd8ee612cbdc7f47688b7923ec2b29776d
SHA256c0f88c73552376c024a06eeb145b43692fa9dc3dbe01af58e103cc597291c4e2
SHA5124a480f49d1bbb58695998dfd2088df4a3e100f1616501538e80b809acf2a584dd03eca1d5b30ea1172c71308c262c3ff68c59b1dd34835a9c7c99930a6b34425
-
Filesize
492B
MD57265ec24d03f95cee8518e28a98f6bf5
SHA1bac071e616ecfa01e1e5b6150c435058166bb1f0
SHA2560a7f22d317df211c152bb949682b29af3f1d39980ddaa7f2771676c68bcae874
SHA512b84b14e341a447735495c11efd8d0af7574e6a0517860e1dbbcb44f5e8391b46e4d67cdd4b98b23493ffa0106645c4edf18f3f0b618c3d099cb2ab20452a5e0a
-
Filesize
205B
MD582788e7bbb82d384cb6196e7f747fb43
SHA1bbc20d3206944a5cd9b039ccff19ebcfdcc35353
SHA256efbbabad36dfebbf395d89fcdecffa4bd346606a17fb31f21dd0fb4b0ed8b48e
SHA5124fdcd671de19b5d124cb80f4803203120142ea11f25e167cac1263ca26ba05fbb089ab1906f3dad7e2d1fc7c0764e96b7f55a71773c388d8d13ed1a8e1da163c